Lucene search

K
cvelistMicrosoftCVELIST:CVE-2019-0785
HistoryJul 15, 2019 - 6:34 p.m.

CVE-2019-0785

2019-07-1518:34:31
microsoft
www.cve.org
7

AI Score

8

Confidence

High

EPSS

0.061

Percentile

93.6%

A memory corruption vulnerability exists in the Windows Server DHCP service when an attacker sends specially crafted packets to a DHCP failover server, aka ‘Windows DHCP Server Remote Code Execution Vulnerability’.

CNA Affected

[
  {
    "product": "Windows Server",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "2012"
      },
      {
        "status": "affected",
        "version": "2012 (Core installation)"
      },
      {
        "status": "affected",
        "version": "2012 R2"
      },
      {
        "status": "affected",
        "version": "2012 R2 (Core installation)"
      },
      {
        "status": "affected",
        "version": "2016"
      },
      {
        "status": "affected",
        "version": "2016  (Core installation)"
      },
      {
        "status": "affected",
        "version": "version 1803  (Core Installation)"
      },
      {
        "status": "affected",
        "version": "2019"
      },
      {
        "status": "affected",
        "version": "2019  (Core installation)"
      }
    ]
  },
  {
    "product": "Windows Server, version 1903 (Server Core installation)",
    "vendor": "Microsoft",
    "versions": [
      {
        "status": "affected",
        "version": "unspecified"
      }
    ]
  }
]